56 research outputs found

    An Atomicity-Generating Layer for Anonymous Currencies

    Get PDF
    Atomicity is a necessary element for reliable transactions (Financial Service Technology Consortium, 1995; Camp, Sirbu and Tygar, 1995; Tygar, 1996). Anonymity is also an issue of great importance not only to designers of commerce systems, (Chaum, 1982; Chaum, 1989; Chaum, Fiat & Naor, 1988; Medvinski, 1993), but also to those concerned with the societal effects of information technologies (Branscomb 1994. Compaine 1985, National Research Council 1996, Neumann 1993, Poole 1983). Yet there has been a tradeoff between these two elements in commerce system design. Reliable systems, which provide highly atomic transactions, offer limited anonymity (Visa, 1995; Sirbu and Tygar, 1995; Mastercard, 1995, Low, Maxemchuk and Paul, 1993) . Anonymous systems (Chaum, 1985; Chaum 1989; Medvinski, 1993) do not offer reliable transactions as shown in Yee, 1994; Camp, 1999; and Tygar, 1996. This work illustrates that any electronic token currency can be made reliable with the addition of this atomicity-generating layer.IB

    CryptoMaze: Atomic Off-Chain Payments in Payment Channel Network

    Get PDF
    Payment protocols developed to realize off-chain transactions in Payment channel network (PCN) assumes the underlying routing algorithm transfers the payment via a single path. However, a path may not have sufficient capacity to route a transaction. It is inevitable to split the payment across multiple paths. If we run independent instances of the protocol on each path, the execution may fail in some of the paths, leading to partial transfer of funds. A payer has to reattempt the entire process for the residual amount. We propose a secure and privacy-preserving payment protocol, CryptoMaze. Instead of independent paths, the funds are transferred from sender to receiver across several payment channels responsible for routing, in a breadth-first fashion. Payments are resolved faster at reduced setup cost, compared to existing state-of-the-art. Correlation among the partial payments is captured, guaranteeing atomicity. Further, two party ECDSA signature is used for establishing scriptless locks among parties involved in the payment. It reduces space overhead by leveraging on core Bitcoin scripts. We provide a formal model in the Universal Composability framework and state the privacy goals achieved by CryptoMaze. We compare the performance of our protocol with the existing single path based payment protocol, Multi-hop HTLC, applied iteratively on one path at a time on several instances. It is observed that CryptoMaze requires less communication overhead and low execution time, demonstrating efficiency and scalability.Comment: 30 pages, 9 figures, 1 tabl

    Analysis of Blockchain consensus mechanisms : Proof-of-Work vs Proof-of-Stake

    Get PDF
    The objective of this thesis is to understand and evaluate the two popular consensus mechanisms of blockchain: Proof-of-Work (PoW) and Proof-of-Stake (PoS), especially in terms of their cost effectiveness. This study attempts to answer one significant research question: “Researchers assume that blockchain cannot takeover computer networks, as it requires excessive computation power. If blockchain moved to a Proof-of-Stake (PoS) consensus algorithm would takeovers remain equally difficult?” The thesis uses qualitative desk research approach by utilizing the existing research papers and published reports related to the topic. It attempts to draw comparison between both consensus algorithms and extracts reasonable conclusions based on the simulation experiment results. The three main comparison points discussed among the consensus protocols are energy consumption, decentralization, and security of blockchain. This study concludes that Proof-of-Stake (PoS) consumes less energy than the Proof-of-Work (PoW) and also shows better results in providing decentralization and security as compared to Proof-of-Work (PoW). Hence, takeovers are easier with PoS over PoW, but PoS still has room for improvement to reduce the required energy resources and further research studies are needed to analyse it

    Universal Atomic Swaps: Secure Exchange of Coins Across All Blockchains

    Get PDF
    Trading goods lies at the backbone of the modern economy and the recent advent of cryptocurrencies has opened the door for trading decentralized (digital) assets: A large fraction of the value of cryptocurrencies comes from the inter-currency exchange and trading, which has been arguably the most successful application of decentralized money. The security issues observed with centralized, custodial cryptocurrency exchanges have motivated the design of atomic swaps, a protocol for coin exchanges between any two users. Yet, somewhat surprisingly, no atomic swap protocol exists that simultaneously satisfies the following simple but desired properties: (i) non-custodial, departing from a third party trusted holding the coins from users during the exchange; (ii) universal, that is, compatible with all (current and future) cryptocurrencies; (iii) multi-asset, supporting the exchange of multiple coins in a single atomic swap. From a theoretical standpoint, in this work we show a generic protocol to securely swap nn coins from any (possible multiple) currencies for n~\tilde{n} coins of any other currencies, for any nn and n~\tilde{n}. We do not require any custom scripting language supported by the corresponding blockchains, besides the bare minimum ability to verify signatures on transactions. For the special case when the blockchains use ECDSA or Schnorr signatures, we design a practically efficient protocol based on adaptor signatures and time-lock puzzles. As a byproduct of our approach, atomic swaps transactions no longer include custom scripts and are identical to standard one-to-one transactions. We also show that our protocol naturally generalizes to any cycle of users, i.e., atomic swaps with more than two participants. To demonstrate the practicality of our approach, we have evaluated a prototypical implementation of our protocol for Schnorr/ECDSA signatures and observed that an atomic swap requires below one second on commodity machines. Even on blockchains with expressive smart contract support (e.g., Ethereum), our approach reduces the on-chain cost both in terms of transaction size and gas cost

    Facilitating cross-chain cryptocurrency exchanges: An inquiry into blockchain technology and interoperability with an emphasis on cryptocurrency arbitrage

    Get PDF
    Since the introduction and proliferation of the blockchain-based cryptocurrency Bitcoin, alternative cryptocurrencies also based on blockchain technology have exploded in number. It was once believed that one, or very few, cryptocurrencies would eventually dominate the market and drive out competitors. This assumption, however, was incorrect. Thousands of cryptocurrencies exist concurrently. The vast number of cryptocurrencies leads to a problem—what if the cryptocurrency that an individual possesses does not meet their current needs as well as another cryptocurrency might? The attempt to solve this problem has led to the rise of many cryptocurrency exchanges and exchange schemes. In this paper, we will discuss the motivations for an individual to be interested in exchanging two or more cryptocurrencies by describing and comparing various popular cryptocurrencies with different desirable attributes. While we will discuss these attributes, this paper will give special focus to arbitrage in particular. In addition, we will describe various cryptocurrency exchange schemes and their advantages and disadvantages. Finally, we contribute to the understanding of cryptocurrency exchangeability and interoperability by comparing the historical price data of several cryptocurrencies to determine how often arbitrage has been possible in the past

    OptiShard: An Optimized & Secured Hierarchical Blockchain Architecture

    Get PDF
    Blockchain has become an emerging decentralized computing technology for transaction-based systems due to its peer-to-peer consensus protocol over an open network consisting of untrusted parties. Monolithic architecture supporting Bitcoin and other major alt-coins are inherently non-scalable. In recent past, some hierarchical approaches have been explored to shard the decentralized blockchain to improve scalability. However, there is no discussion in the literature about how to determine an optimal shard size to maximize performance and how the presence of malicious or faulty nodes can impact on choosing an optimal shard size. To address these issues, this thesis presents a sharding scheme and validation protocols for a hierarchical blockchain architecture named OptiShard. The hierarchy divides the network nodes into multiple disjoint shards and the majority of transactions are distributed among these shards in non-overlapped fashion. Optimal shard size is determined based on two parameters: performance and correctness of transaction validation in the presence of malicious or faulty nodes. OptiShard provides guaranteed majority of good shards, subject to a maximum allowable threshold of faulty nodes, by choosing the right shard size. It also provides a mechanism for identifying faulty shards, through the overlapping of a small fraction of transactions across all the shards, and discarding all their transactions. Experimental results performed on up to 800 Amazon EC2 nodes conform to the theoretical analysis and also exhibit the scaling characteristics of OptiShard

    BlindHub: Bitcoin-Compatible Privacy-Preserving Payment Channel Hubs Supporting Variable Amounts

    Get PDF
    Payment Channel Hub (PCH) is a promising solution to the scalability issue of first-generation blockchains or cryptocurrencies such as Bitcoin. It supports off-chain payments between a sender and a receiver through an intermediary (called the tumbler). Relationship anonymity and value privacy are desirable features of privacy-preserving PCHs, which prevent the tumbler from identifying the sender and receiver pairs as well as the payment amounts. To our knowledge, all existing Bitcoin-compatible PCH constructions that guarantee relationship anonymity allow only a (predefined) fixed payment amount. Thus, to achieve payments with different amounts, they would require either multiple PCH systems or running one PCH system multiple times. Neither of these solutions would be deemed practical. In this paper, we propose the first Bitcoin-compatible PCH that achieves relationship anonymity and supports variable amounts for payment. To achieve this, we have several layers of technical constructions, each of which could be of independent interest to the community. First, we propose BlindChannel\textit{BlindChannel}, a novel bi-directional payment channel protocol for privacy-preserving payments, where {one of the channel parties} is unable to see the channel balances. Then, we further propose BlindHub\textit{BlindHub}, a three-party (sender, tumbler, receiver) protocol for private conditional payments, where the tumbler pays to the receiver only if the sender pays to the tumbler. The appealing additional feature of BlindHub is that the tumbler cannot link the sender and the receiver while supporting a variable payment amount. To construct BlindHub, we also introduce two new cryptographic primitives as building blocks, namely Blind Adaptor Signature\textit{Blind Adaptor Signature}(BAS), and Flexible Blind Conditional Signature\textit{Flexible Blind Conditional Signature}. BAS is an adaptor signature protocol built on top of a blind signature scheme. Flexible Blind Conditional Signature is a new cryptographic notion enabling us to provide an atomic and privacy-preserving PCH. Lastly, we instantiate both BlindChannel and BlindHub protocols and present implementation results to show their practicality
    • …
    corecore